Five worthy reads: Differential privacy—what it means for businesses

Five worthy reads: Differential privacy—what it means for businesses

Five worthy reads is a regular column on five noteworthy items we’ve discovered while researching trending and timeless topics. In this edition, we explore one of the evolving privacy-enhancing techniques called differential privacy and how it’s being leveraged by organizations to safeguard sensitive data from being exposed.

Five worthy reads: Differential privacy—what it means for businesses

By Abirami A

Cutting-edge technologies based on artificial intelligence and machine learning have been gaining traction in recent years. Organizations are becoming more dependent on these for internal operations, research, and predicting customer needs. However, these technologies are fueled by data, especially end-user data.

While data analysis provides the necessary insight to deliver better customer service, maintaining user privacy is the biggest obstacle that businesses need to overcome. This is where techniques like differential privacy (DP) come into play. DP helps process and share data without revealing the users’ individual identities by employing statistical noise, which is random alterations made to the original data.

Here’s a simple use case: A study needs to be done to analyze whether millennials prefer to use toothpaste or mouthwash for dental hygiene. The participants are asked to choose either of the two options. Before recording their responses, the differentially private algorithm will apply a randomization technique similar to flipping a coin. If it’s heads, the participant’s original response, let’s assume toothpaste, will be retained. If it’s tails, mouthwash will be recorded as the answer selected by the participant. In the event of any data leakage, an attacker will find it difficult to differentiate between the original data and the modified data generated by the algorithm. The interchanging of the responses (noise) would be done only in acceptable quantities that wouldn’t cause any significant variations to the aggregated results.

Technology giants like Apple and Google use DP to identify users’ behavioral patterns without disclosing their identities. Apple employs DP to accumulate insights like search engine usage, emoji usage, and usage of words not in the keywords library from devices like iPhones, iPads, and Macs. Google Maps uses DP to gather information about traffic in cities. Recently, Google used it in its community mobility reports, which capture geographical movement trends during COVID-19. LinkedIn uses it to generate marketing analytics and audience insights for advertisers without revealing its members’ data. Amazon uses it to access the purchase history of users without compromising their identities in order to provide more personalized suggestions.

These are just a few use cases. Here are five interesting reads on differential privacy and what it means for businesses.

1. What is Differential Privacy? How will it affect our work?

People are increasingly concerned about how their data is being stored and used. DP is one of the techniques used to address this. While it’s not an entirely new concept, few have implemented it on a large scale. Understanding the major components of DP and how it relates to your research objective is vital to applying it on a larger scale.

2. Is differential privacy the ideal privacy-enhancing computation technique for your business?

There are many privacy-enhancing computation techniques being developed and tested by large enterprises. DP is one that is gaining more traction. Let’s look into which sectors should consider implementing this and how it is being used in different industries.

3. Automatic Proofs of Differential Privacy

Certain implementation bugs can cause differentially private algorithms to fail their purpose. Automated testing and manual proofs are some of the known methods to address this issue. In this article, we explore another option called automatic proof. Automatic proof tools analyze a program and attempt to build proof that it won’t let the algorithms fail.

4. Differential privacy: Pros and cons of enterprise use cases

Mixing up confidential data with specific quantities of randomly-modified data will provide more security than simply encrypting it. This article discusses the potential ways businesses can leverage this technique to secure valuable data, as well as the pros and cons of these approaches.

5. Is differential privacy dead? Census case holds key lessons

This article explores the concept of DP and how it is being employed by businesses from different sectors. It also shares key learnings from the US Census Bureau’s use of DP.

Businesses dealing with sensitive information can reduce the risk of data exposure by combining DP with other privacy-enhancing technologies. Major brands like Apple and Google have already been trying out new differentially private algorithms as part of their data-protection measures. Enterprises and governments have now started exploring its potential to support safe exchanges of sensitive data. However, businesses will need to understand to what extent noise (altered data) can be injected for this method to be effective.

** Optrics Inc. is an Authorized ManageEngine partner


The original article can be found here:

https://blogs.manageengine.com/corporate/general/2021/08/20/five-worthy-reads-differential-privacy-what-it-means-for-businesses.html

Leave a Reply

Your email address will not be published. Required fields are marked *